CVE-2016-6504

epan/dissectors/packet-ncp2222.inc in the NDS dissector in Wireshark 1.12.x before 1.12.13 does not properly maintain a ptvc data structure, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted packet.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:wireshark:wireshark:1.12.0:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.12.1:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.12.2:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.12.3:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.12.4:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.12.5:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.12.6:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.12.7:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.12.8:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.12.9:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.12.10:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.12.11:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.12.12:*:*:*:*:*:*:*

History

07 Nov 2023, 02:34

Type Values Removed Values Added
References
  • {'url': 'https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=9eacbb4d48df647648127b9258f9e5aeeb0c7d99', 'name': 'https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=9eacbb4d48df647648127b9258f9e5aeeb0c7d99', 'tags': ['Issue Tracking', 'Patch'], 'refsource': 'CONFIRM'}
  • () https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=9eacbb4d48df647648127b9258f9e5aeeb0c7d99 -

Information

Published : 2016-08-06 23:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-6504

Mitre link : CVE-2016-6504

CVE.ORG link : CVE-2016-6504


JSON object : View

Products Affected

wireshark

  • wireshark
CWE
CWE-476

NULL Pointer Dereference